Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 20:38

General

  • Target

    362fcacb888ee6ef647a6559d1d47720_NeikiAnalytics.exe

  • Size

    453KB

  • MD5

    362fcacb888ee6ef647a6559d1d47720

  • SHA1

    ed24497bc3183a52efc0132c288398bc7b1a9437

  • SHA256

    a58fb361e9934316d70c1b789f4991f669cb759ba5c3ff3f0961f7b79f7f0fa9

  • SHA512

    527ca40310865995411d4f80a637667cd476cbb07eb1a988beabd0250888a2811e4f3d947750affc07be15971bccc42fe8f1b990daa75892a30d86f68d9db60f

  • SSDEEP

    6144:9hoYSsYIlk9+eMsx5sZ20W7cyqCxSngmMBqfycuPbUl0i5cD5J6b8pS0wULW:9SDG+Ien7gk0npM4dl0v5JHpS0wULW

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\362fcacb888ee6ef647a6559d1d47720_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\362fcacb888ee6ef647a6559d1d47720_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Users\Admin\AppData\Local\Temp\362fcacb888ee6ef647a6559d1d47720_NeikiAnalytics.exe
      C:\Users\Admin\AppData\Local\Temp\362fcacb888ee6ef647a6559d1d47720_NeikiAnalytics.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of UnmapMainImage
      PID:2352

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\362fcacb888ee6ef647a6559d1d47720_NeikiAnalytics.exe
    Filesize

    453KB

    MD5

    1bb058e6bb5770a9f2cc134b7a197712

    SHA1

    de2523649845479e039eb406de32aa82215322bd

    SHA256

    1926989d2a08ccf13332afe964b4ef6db6133c8b9bac460daa1f7b695ce1f57f

    SHA512

    745ad0f9a349ec3a4e18d93b636d33b538c7c0ed7883d934f1b69a062d08cd6cf6a5ebf1c111273a8ca3c4e1ffdaf18f178c3349f6aa3cbbf5a6233afc568e52

  • memory/2240-0-0x0000000000400000-0x000000000043E000-memory.dmp
    Filesize

    248KB

  • memory/2240-6-0x0000000002CB0000-0x0000000002CEE000-memory.dmp
    Filesize

    248KB

  • memory/2240-10-0x0000000000400000-0x000000000043E000-memory.dmp
    Filesize

    248KB

  • memory/2352-11-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/2352-16-0x00000000001E0000-0x000000000021E000-memory.dmp
    Filesize

    248KB